Analysis
-
max time kernel
1008s -
max time network
971s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250217-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250217-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
27/02/2025, 15:28
Behavioral task
behavioral1
Sample
libudev.so
Resource
win10ltsc2021-20250217-en
General
-
Target
libudev.so
-
Size
542KB
-
MD5
b51476351c030b45c982011e12be17d7
-
SHA1
9db5baba5f06bc3e6d5b78de1505eee915690148
-
SHA256
6ddf688bdf16a1d465aef954ff90b372dacd8162bac2c7797ff7b6b4f20afcbc
-
SHA512
6ee3c1cef54bf515ac07e6e0d2932e3eabe86dac80f546befff8d8a1f4de22b6dd95e91580306361dbc7af11bcfed6d421f739bc9b37e38665ef342007b0efe7
-
SSDEEP
12288:VB2bw1CH/FwznbIU9sE8c8lqd49N94wT4JXhLLp6yWrk3:VB2WCH/eMU9Uc8gd49N94BJXhLL4ru
Malware Config
Signatures
-
XorDDoS
Botnet and downloader malware targeting Linux-based operating systems and IoT devices.
-
XorDDoS payload 1 IoCs
resource yara_rule behavioral1/files/0x000b000000027ede-514.dat family_xorddos -
Xorddos family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 85 536 firefox.exe -
Executes dropped EXE 2 IoCs
pid Process 2100 kSyp.exe 2984 elfparser.exe -
Loads dropped DLL 23 IoCs
pid Process 2100 kSyp.exe 2100 kSyp.exe 2100 kSyp.exe 2100 kSyp.exe 2100 kSyp.exe 2984 elfparser.exe 2984 elfparser.exe 2984 elfparser.exe 2984 elfparser.exe 2984 elfparser.exe 2984 elfparser.exe 2984 elfparser.exe 2984 elfparser.exe 2984 elfparser.exe 2984 elfparser.exe 2984 elfparser.exe 2984 elfparser.exe 2984 elfparser.exe 2984 elfparser.exe 2984 elfparser.exe 2984 elfparser.exe 2984 elfparser.exe 2984 elfparser.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 40 IoCs
description ioc Process File created C:\Program Files (x86)\ELFParser\qt_ja.qm kSyp.exe File created C:\Program Files (x86)\ELFParser\qt_ru.qm kSyp.exe File created C:\Program Files (x86)\ELFParser\imageformats\qjp2.dll kSyp.exe File created C:\Program Files (x86)\ELFParser\d3dcompiler_47.dll kSyp.exe File created C:\Program Files (x86)\ELFParser\elfparser.exe kSyp.exe File created C:\Program Files (x86)\ELFParser\qt_hu.qm kSyp.exe File created C:\Program Files (x86)\ELFParser\imageformats\qicns.dll kSyp.exe File created C:\Program Files (x86)\ELFParser\platforms\qwindows.dll kSyp.exe File created C:\Program Files (x86)\ELFParser\qt_sk.qm kSyp.exe File created C:\Program Files (x86)\ELFParser\accessible\qtaccessiblewidgets.dll kSyp.exe File created C:\Program Files (x86)\ELFParser\imageformats\qico.dll kSyp.exe File created C:\Program Files (x86)\ELFParser\imageformats\qsvg.dll kSyp.exe File created C:\Program Files (x86)\ELFParser\imageformats\qwbmp.dll kSyp.exe File created C:\Program Files (x86)\ELFParser\vcredist_x64.exe kSyp.exe File created C:\Program Files (x86)\ELFParser\Qt5Gui.dll kSyp.exe File created C:\Program Files (x86)\ELFParser\Qt5Svg.dll kSyp.exe File created C:\Program Files (x86)\ELFParser\libGLESv2.dll kSyp.exe File created C:\Program Files (x86)\ELFParser\qt_uk.qm kSyp.exe File created C:\Program Files (x86)\ELFParser\imageformats\qdds.dll kSyp.exe File created C:\Program Files (x86)\ELFParser\imageformats\qgif.dll kSyp.exe File created C:\Program Files (x86)\ELFParser\icudt52.dll kSyp.exe File created C:\Program Files (x86)\ELFParser\icuuc52.dll kSyp.exe File created C:\Program Files (x86)\ELFParser\msvcr120.dll kSyp.exe File created C:\Program Files (x86)\ELFParser\qt_de.qm kSyp.exe File created C:\Program Files (x86)\ELFParser\imageformats\qjpeg.dll kSyp.exe File created C:\Program Files (x86)\ELFParser\imageformats\qtiff.dll kSyp.exe File created C:\Program Files (x86)\ELFParser\imageformats\qwebp.dll kSyp.exe File created C:\Program Files (x86)\ELFParser\Qt5Widgets.dll kSyp.exe File created C:\Program Files (x86)\ELFParser\icon_72529.png kSyp.exe File created C:\Program Files (x86)\ELFParser\icuin52.dll kSyp.exe File created C:\Program Files (x86)\ELFParser\qt_cs.qm kSyp.exe File created C:\Program Files (x86)\ELFParser\qt_fi.qm kSyp.exe File created C:\Program Files (x86)\ELFParser\qt_it.qm kSyp.exe File created C:\Program Files (x86)\ELFParser\Uninstall.exe kSyp.exe File created C:\Program Files (x86)\ELFParser\libEGL.dll kSyp.exe File created C:\Program Files (x86)\ELFParser\msvcp120.dll kSyp.exe File created C:\Program Files (x86)\ELFParser\iconengines\qsvgicon.dll kSyp.exe File created C:\Program Files (x86)\ELFParser\imageformats\qmng.dll kSyp.exe File created C:\Program Files (x86)\ELFParser\imageformats\qtga.dll kSyp.exe File created C:\Program Files (x86)\ELFParser\Qt5Core.dll kSyp.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\Downloads\kSyp.exe:Zone.Identifier firefox.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kSyp.exe -
NSIS installer 2 IoCs
resource yara_rule behavioral1/files/0x0009000000027ec4-593.dat nsis_installer_1 behavioral1/files/0x0009000000027ec4-593.dat nsis_installer_2 -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616257" firefox.exe Key created \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 elfparser.exe Key created \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 elfparser.exe Key created \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell elfparser.exe Set value (int) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" elfparser.exe Set value (str) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Downloads" elfparser.exe Set value (int) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" elfparser.exe Key created \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 elfparser.exe Set value (data) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 elfparser.exe Set value (int) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" firefox.exe Key created \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259} firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:PID = "14" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 = 14002e8005398e082303024b98265d99428e115f0000 elfparser.exe Set value (data) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 elfparser.exe Set value (str) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Downloads" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 00000000ffffffff elfparser.exe Set value (data) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0000000001000000ffffffff elfparser.exe Set value (int) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" elfparser.exe Set value (int) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616257" elfparser.exe Set value (int) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" elfparser.exe Key created \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2 firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:FMTID = "{B725F130-47EF-101A-A5F1-02608C9EEBAC}" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 = 98003100000000005b5a057e110050524f4752417e320000800009000400efbe874fdb495b5a067e2e000000e1000000000001000000000000000000560000000000c3b20a01500072006f006700720061006d002000460069006c0065007300200028007800380036002900000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003700000018000000 elfparser.exe Key created \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 elfparser.exe Set value (int) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\NodeSlot = "2" elfparser.exe Key created \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags elfparser.exe Key created \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg elfparser.exe Set value (str) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1" firefox.exe Key created \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0 elfparser.exe Key created \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259} elfparser.exe Key created \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 elfparser.exe Set value (int) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" elfparser.exe Set value (int) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\LogicalViewMode = "1" elfparser.exe Set value (int) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:PID = "14" elfparser.exe Key created \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 = 19002f433a5c000000000000000000000000000000000000000000 elfparser.exe Key created \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell elfparser.exe Set value (int) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" elfparser.exe Set value (int) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1" elfparser.exe Key created \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" firefox.exe Key created \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell elfparser.exe Key created \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} elfparser.exe Set value (data) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2 = 14002e803accbfb42cdb4c42b0297fe99a87c6410000 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0 = 5c003100000000005b5a067e1000454c465041527e310000440009000400efbe5b5a057e5b5a067e2e000000017f020000000700000000000000000000000000000072d21d0145004c004600500061007200730065007200000018000000 elfparser.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ elfparser.exe Set value (str) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" elfparser.exe Key created \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-3996797005-1442104920-3698332314-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" firefox.exe -
NTFS ADS 2 IoCs
description ioc Process File created C:\Users\Admin\Downloads\libudev.so:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\kSyp.exe:Zone.Identifier firefox.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2984 elfparser.exe 536 firefox.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 2100 kSyp.exe Token: SeDebugPrivilege 2100 kSyp.exe Token: SeDebugPrivilege 2100 kSyp.exe Token: SeDebugPrivilege 2100 kSyp.exe Token: SeDebugPrivilege 2100 kSyp.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe Token: SeDebugPrivilege 536 firefox.exe -
Suspicious use of FindShellTrayWindow 47 IoCs
pid Process 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe -
Suspicious use of SendNotifyMessage 46 IoCs
pid Process 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe -
Suspicious use of SetWindowsHookEx 40 IoCs
pid Process 2684 OpenWith.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 2100 kSyp.exe 2984 elfparser.exe 2984 elfparser.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe 536 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3520 wrote to memory of 536 3520 firefox.exe 93 PID 3520 wrote to memory of 536 3520 firefox.exe 93 PID 3520 wrote to memory of 536 3520 firefox.exe 93 PID 3520 wrote to memory of 536 3520 firefox.exe 93 PID 3520 wrote to memory of 536 3520 firefox.exe 93 PID 3520 wrote to memory of 536 3520 firefox.exe 93 PID 3520 wrote to memory of 536 3520 firefox.exe 93 PID 3520 wrote to memory of 536 3520 firefox.exe 93 PID 3520 wrote to memory of 536 3520 firefox.exe 93 PID 3520 wrote to memory of 536 3520 firefox.exe 93 PID 3520 wrote to memory of 536 3520 firefox.exe 93 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 2848 536 firefox.exe 94 PID 536 wrote to memory of 3360 536 firefox.exe 95 PID 536 wrote to memory of 3360 536 firefox.exe 95 PID 536 wrote to memory of 3360 536 firefox.exe 95 PID 536 wrote to memory of 3360 536 firefox.exe 95 PID 536 wrote to memory of 3360 536 firefox.exe 95 PID 536 wrote to memory of 3360 536 firefox.exe 95 PID 536 wrote to memory of 3360 536 firefox.exe 95 PID 536 wrote to memory of 3360 536 firefox.exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\libudev.so1⤵PID:4976
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2684
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Downloads MZ/PE file
- Subvert Trust Controls: Mark-of-the-Web Bypass
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1956 -parentBuildID 20240401114208 -prefsHandle 1884 -prefMapHandle 1876 -prefsLen 27363 -prefMapSize 244628 -appDir "C:\Program Files\Mozilla Firefox\browser" - {96ee0293-e28a-4f8a-9c15-a694a395e49c} 536 "\\.\pipe\gecko-crash-server-pipe.536" gpu3⤵PID:2848
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2364 -parentBuildID 20240401114208 -prefsHandle 2348 -prefMapHandle 2344 -prefsLen 27241 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b0eb446f-4755-4331-bd97-ac788cfc0d7f} 536 "\\.\pipe\gecko-crash-server-pipe.536" socket3⤵PID:3360
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3224 -childID 1 -isForBrowser -prefsHandle 3228 -prefMapHandle 3236 -prefsLen 22636 -prefMapSize 244628 -jsInitHandle 1224 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {53eeb906-bc2b-4f49-a608-9f41df98fc29} 536 "\\.\pipe\gecko-crash-server-pipe.536" tab3⤵PID:5032
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3980 -childID 2 -isForBrowser -prefsHandle 3960 -prefMapHandle 3956 -prefsLen 32615 -prefMapSize 244628 -jsInitHandle 1224 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6bc359b3-e9a6-429c-8580-7b64f1b19465} 536 "\\.\pipe\gecko-crash-server-pipe.536" tab3⤵PID:1084
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4808 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4908 -prefMapHandle 4904 -prefsLen 32615 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cdb13ee5-1700-46de-9fa6-1173a075e245} 536 "\\.\pipe\gecko-crash-server-pipe.536" utility3⤵
- Checks processor information in registry
PID:3712
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5320 -childID 3 -isForBrowser -prefsHandle 5360 -prefMapHandle 5404 -prefsLen 27035 -prefMapSize 244628 -jsInitHandle 1224 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3edc9d3f-2c4c-4cba-a4df-a98a999bcaf7} 536 "\\.\pipe\gecko-crash-server-pipe.536" tab3⤵PID:3776
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5496 -childID 4 -isForBrowser -prefsHandle 5504 -prefMapHandle 5508 -prefsLen 27035 -prefMapSize 244628 -jsInitHandle 1224 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3bd17bd2-4a28-4304-a64a-3261408aa3a2} 536 "\\.\pipe\gecko-crash-server-pipe.536" tab3⤵PID:2436
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5516 -childID 5 -isForBrowser -prefsHandle 5708 -prefMapHandle 5712 -prefsLen 27035 -prefMapSize 244628 -jsInitHandle 1224 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5b70925b-2dca-409b-b21f-f2fa316f7e68} 536 "\\.\pipe\gecko-crash-server-pipe.536" tab3⤵PID:544
-
-
C:\Users\Admin\Downloads\kSyp.exe"C:\Users\Admin\Downloads\kSyp.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2100
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4416 -childID 6 -isForBrowser -prefsHandle 4468 -prefMapHandle 4480 -prefsLen 28384 -prefMapSize 244628 -jsInitHandle 1224 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f69235ef-1540-4c3e-b6cd-502ebaf42c8a} 536 "\\.\pipe\gecko-crash-server-pipe.536" tab3⤵PID:2832
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6056 -childID 7 -isForBrowser -prefsHandle 7096 -prefMapHandle 5100 -prefsLen 28384 -prefMapSize 244628 -jsInitHandle 1224 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f99df685-f56f-4ded-a098-8961620d7af5} 536 "\\.\pipe\gecko-crash-server-pipe.536" tab3⤵PID:2044
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7804 -childID 8 -isForBrowser -prefsHandle 7780 -prefMapHandle 7684 -prefsLen 28384 -prefMapSize 244628 -jsInitHandle 1224 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f1de5adf-ed99-4544-9646-751553b46997} 536 "\\.\pipe\gecko-crash-server-pipe.536" tab3⤵PID:1284
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7316 -childID 9 -isForBrowser -prefsHandle 6292 -prefMapHandle 8172 -prefsLen 34936 -prefMapSize 244628 -jsInitHandle 1224 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0c9dfb61-b368-4bbb-9c19-d62582455d14} 536 "\\.\pipe\gecko-crash-server-pipe.536" tab3⤵PID:1484
-
-
-
C:\Program Files (x86)\ELFParser\elfparser.exe"C:\Program Files (x86)\ELFParser\elfparser.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2984
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
940KB
MD59c861c079dd81762b6c54e37597b7712
SHA162cb65a1d79e2c5ada0c7bfc04c18693567c90d0
SHA256ad32240bb1de55c3f5fcac8789f583a17057f9d14914c538c2a7a5ad346b341c
SHA5123aa770d6fba8590fdcf5d263cb2b3d2fae859e29d31ad482fbfbd700bcd602a013ac2568475999ef9fb06ae666d203d97f42181ec7344cba023a8534fb13acb7
-
Filesize
4.7MB
MD5f0c320b4c6656c097769a48d41654836
SHA1977e944c18d434d7e634bd64cd127cb4897cf3e3
SHA2565f16d965ab6bdd222438678544eb963adf030cba5bef1954203882748c110be9
SHA512523e75a0e70682e90e55301608da500a3ac41ec77f85c4615d239710a9c9c61e4fe7de68727e5c6d55c2d817d95d2dbd6bae6b82ca4b280990132bfa7e12f83d
-
Filesize
3.8MB
MD5c2eba4965e2c8a0706f714ea329168fc
SHA18d314d9e652b32946fb3380aad3916c28611c0d1
SHA2564457232c2a663c2d6260ded21aec5c31c4401d734d48f09fac156252b4c7ec0e
SHA5128ca0b745cd7c1df19a692b956b50d0503ed05b8b4d4633396ba6cd3459148c71351f947b28cf67c72956616a3849e208821588800d7e1eafe8becd117680ef74
-
Filesize
5.0MB
MD58d4806485bb0b2bdda74d430b1a20af1
SHA15af635ab8bb40f062326dc31d4311bcae458a45d
SHA256b6dc002173612f7975fcf25c124c71f77d271bd04c4f1a8357f07124503bd564
SHA5129704d65b17f25836825646e7c0b73783aa2cc3c649e771c5ae288610e362da14528be90560d61835edf0a1eeba76f8dd9ac691f2736791819defc7767648d748
-
Filesize
156KB
MD59421230a62a79a5d7b866e0e1bdea736
SHA1af5126ee6a819cf600c383d35a14d656cf4f805d
SHA25621a3c8eed0d177f14fcdcfe20daa62ab14f04b73192ff462e7084ec0314fa726
SHA512346b0cb70b9276ef0d0eff3b51591a1a88269701e73c00ebfdfe0dd701dd188a7f44e649e0456fc3adbba64a2dae24b63d7c95779ab1f75690bd83fe290ec039
-
Filesize
898KB
MD53496e31050a860f289d953a3a1137318
SHA11237fd96b120318333cc7be18dbea504af9bd3a8
SHA256d7877cccd1fdaee4608fb0142c4d808dc370aed352b6a519336e610baa5de239
SHA5127f8b0300c69844b72044b6e871b5f8520b9cb8f28031059874557ec0ba8432d1098bbee850e10cc76b75acfaa3bcc8275d7131293ad113ee75570d17e18c694a
-
Filesize
22.4MB
MD58f1f81b74c633116f83b840d335748a2
SHA18fcade662896b97485cf8c84470c843636c67503
SHA256bcfe7dc7646e19e05d1f161a6b781cf93239671532dcbcec73e884ca1b4bd68e
SHA512c6c548e2dc550fe017d776ea3b6d7da285e3804d3a77e39dca7d1810eb6a21898da87f525da2868f99ad31acc47f314142155dc7b5e3522ee9aea5354ea59a29
-
Filesize
2.2MB
MD5825cc86463a931268d2d247af670f2d9
SHA1c638c1d58aac0a922c9e8559049384615db448ef
SHA256f7c69e7f9d74bf3fee0e8649a1a0571f86bcdc581250d892f8ee6c80306e4185
SHA512e6ef573d90b7f674ab4ece3767aec0a5c110908a45598638daa0e6cad37026655dbfb31100948fe1609243c82247ee338fad2ab9be4431c9c1309c4c81a9df5f
-
Filesize
1.6MB
MD57e2598651792c894d79a60edb3d29ffd
SHA18769ef79199a9a102c9fa69ac950167aa3649a6c
SHA2566c7dd49ad74a5a15ff2637415db4748918750f39387086a6bb75a8c8d02c1714
SHA51207110cbc95993915761e8b7091dd68476d3a75af77fe1b9dbe61652828614c6f9d1328a4ae57df66312cd28a99d88a1263a50191f5f31a8af5bdd86111469b67
-
Filesize
43KB
MD5ec33e6a0af1a7e1f64f71b659b20f84e
SHA103495866c3a4b84ee2cadc03c1e615eb001a7a2c
SHA256f6a4887ef25e02718fd1ad6a9e27b7906c91ee2e933e018266de672f70350c35
SHA512b3061786f2758c19bd43f6123114ec4eeb4772a68f984a136b0bc6764c2e4ed21e134b94ffa1d582afb4dff2bfd2a68e981e664c99ce691de5cfb1696d8fd493
-
Filesize
28KB
MD59fed3a880f7e655aeb86a00b40213075
SHA19ec1792809acb03bafb38416ada986366a2ab889
SHA256b46b58379e5f31f600010aee59b24f6caeafff9c83520d6a3c4455531368fecd
SHA512ec30237e35751bab5bbfc4cd4fff17c190db06ee6505d1ea06ac66e0354bd04807dbac78d4ab948e5c790faf220b105a2f71f3789cfbadaa29953f6df1d1d307
-
Filesize
34KB
MD507d1e8a2d111879da5ac79b18fad535d
SHA12b129ffc5a7758cb552db80f40e866e5e540f455
SHA2565b5e5405382851f71fd850261dcded4c9936de8fe1db7e4bd70c411d186ea22b
SHA512a8c8a3f66e048828ad6de20c07292683021b540d57cd2cab9735a244adda97ec7eadbf1bf5937dc675dff2647e8ed52843991f58ab6fb3bbeb117ee77ee05c47
-
Filesize
29KB
MD51b23f3e3f1dfc9560fe34a56b92bb954
SHA1b14596f06d6cc702c1ce2af193abd964949da717
SHA2564ec14f8c1949a1c136d4fd737f63e720dfeef3459070accc655e8c37f5dfa826
SHA512e4028c4478fad0263fc25a0a7331451f73d854864c246b90c01cb57855f267a5aa0b546f46b7ccc04a589388c239004d8bdc9b27d0ac96a740b12af296a098d3
-
Filesize
448KB
MD50b794cfee064a5d78cc87936660ec09a
SHA1046a9531686fac4f5045764b0ac0d51a9802842b
SHA25640f2d642bb72c1dd1094b6342e4961e24dd0d57914e5646b198ebb6cd6e8f3f2
SHA51267088a3e5d366089c6f64a786eb751e9adb658acd44e1b74100af75635dd815751083ae11bb5a7010bc7626c96b772b9483fb38e07eba3c83a2c8c809c07306d
-
Filesize
228KB
MD5b4f4fcbc477407a27aef440279ae2586
SHA11df27f3aed295e1e29cc1c45895a1d718ad0af99
SHA256e68d9765b9c010f7627c8cc7810c67bf4de5e031888f27c55a6d62087fb7bf59
SHA5121989353f9ac371512f7d5bc7edf19110c5171280b84413572d31af8096f48dcf5c74084704853ffe4bcd4e553748998fe59feede14b6db3638d12bf53b92eaa6
-
Filesize
268KB
MD5aa37102fd56ca6700919dfe62388a8f8
SHA11f43c08e76382e17899a79e9e790635f0ccdfa53
SHA2561a21ac421066ea9b8ee672424626fa90dbb895fcfaaabc5828034c0f6668c764
SHA512bd446538b64f3bfdfc6619e0a1959050e43086cebc5a39a6f4445289e1e1c2caab4fa80230a63467d0d623db9dc2b95f25244fb24a02503c5f236426c07050b9
-
Filesize
22KB
MD55ee3e08dcb5f8b4d140a721b4828565d
SHA1ce644af6b19336ded7126d73813d32926b7a4e3c
SHA25601c2369517a29e505f9c1f594740d3610a9f4c8220f08aa4cfe9c2d035bd419f
SHA5121b325a766d3c7835e3f1e3d36097161b419808d83822f8b3cd03e3461c4e2be796939bfa804d9832d348b7aef404c3fc25cb54317c496e3218ea1a0d41d614d2
-
Filesize
21KB
MD59b35075d4933e9fd692b5a54dfd752ac
SHA19d58d64373151e4a2e6ddda2b5c7100c4d80f780
SHA256dfd0ffb2c416ab2f6ea804d74efa84de2749a59d073348968cc13bf992f4aee6
SHA512ff1f6824a68e1f351e8b8449e484ce5d33441ffd7f7db8d864fa80458b7b4df18259d9c319999c1ab60bdf84706716679de2a7327aef4c3d3a64f2e860704263
-
Filesize
342KB
MD5dadc0197f7fc492c557ebd261a0c38ad
SHA196619700c28f061c5d64c3b00e9c6403cd67446c
SHA2567d2ff10991f9a8457d606811849098a95aaa9ceec56c041b6f85657b91bbb4fc
SHA5124ad286d5acae5b0281e74eeb8e54daca977455d1accf940c356e57da074555f609e86d97b354553a4fe1019fcfa781f10dacfaa76434cb40a717a955f82440e5
-
Filesize
20KB
MD5e238c0529e9fdb560470a6af932cd502
SHA131651a738172ff8b14fb9f4b3938ebef4f654d2d
SHA25614b45f412c97f3b407e9a80a1bb11ad48f1d7b93451244886a9cb9ee3ef3e21e
SHA5125ae28ef76a7652a95d3dba56f4424902a29f3d36f668071109db5789d520204215f8554dda7760c8de554f522073c2b3d6f5746e25af42a9b05cc23857144772
-
Filesize
325KB
MD5d9a72fd6f0b3dc4fdb974b7365d289cc
SHA102f475336c824f45c1280bf73ac67b365eabc764
SHA25658991d5f6f549ed8ea22cd61649d4059d26f9a93fc0588c676b65d466864b46d
SHA51218bad7771744ee4845a0dcd0f31fe55e925fd884cbda96918dce0ff186b56d7cd253840282d522f98791936d46aac80cbb8a90eb332fb7f60757b114779d81b6
-
Filesize
52KB
MD5513436ad71e9081fcbd394a827a0a203
SHA19e452162a1b94f2da44c55d5555e000f652f2cb9
SHA25641e4193333ac0d8ee8d4f0e2830f153cb1ab09f79ce0b6c8b47d574f0377995a
SHA512ae79e09c45d615a99045e1e6a40074329fe15936b216c6f07c07273b4f0f44cce69f0d45b714215370183ad30947526f1935c0ff283af21c6ce32921507fe5e8
-
Filesize
879KB
MD5387f2f78a26113a11478865ade6d080d
SHA1d83b0381c631c402caebbdf16ffa10e7ffb2370b
SHA256dfec4c585b3c378c5116430ad8b2bc500ecd19c84fd045dc2e3f5130ff3d833b
SHA512d6dab2cb31618a293e0220593aaa69a64a725a3ed713e9d4d63c204ce09e2de769890fd4628d4276ef5081f75cc2d3b173ec81a6fd041f038e17b8d475eee841
-
Filesize
644KB
MD546060c35f697281bc5e7337aee3722b1
SHA1d0164c041707f297a73abb9ea854111953e99cf1
SHA2562abf0aab5a3c5ae9424b64e9d19d9d6d4aebc67814d7e92e4927b9798fef2848
SHA5122cf2ed4d45c79a6e6cebfa3d332710a97f5cf0251dc194eec8c54ea0cb85762fd19822610021ccd6a6904e80afae1590a83af1fa45152f28ca56d862a3473f0a
-
Filesize
1.0MB
MD5c36f8d0852f0f9904ef6c133994af587
SHA14ba2792714b3fb41a6049129b254598aaf65d9a7
SHA25681f5575f963f03d204b554969faa6d508f818e39587cfad8f4951b0f8f3d9fb6
SHA51206380c884060b77866a2d02450e459feb35e321c65f87a7ebb561ba09c7c455d7b4c25635399c009d48e32253554a7abde1c3fd1245fd5b632d4c5f0b2b021a1
-
Filesize
28KB
MD5a3a952ab3d102a3d1b314aa196e41279
SHA1e0f51add42017d150c6df6a59bd02326494e3581
SHA25631c395f5a1a4ed391ba153c9e6faf586be49cbfeb1e1a3515d36af6b3490bb86
SHA5124efcb0e32be1d8274f513182f197b0bc42de43caf9960700d2af534f6a1db877421345379cb52d0142e8294390d89fba94eead5486f3597deb98772ba90f5432
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\17peiyj1.default-release\activity-stream.discovery_stream.json
Filesize22KB
MD5c706e022fa8c086b95ea068aff6c8618
SHA1cafb277ce34c44d1dd2a60edee71535c553c9e3d
SHA256b4785a43d3e94eba2f7a117b4e80372b778426b48cfdd3fd75d10ff23798d97d
SHA51274c78bbd5d873d4aa5fd3ed0cac699e0dd92c6fc38d19eca1c55850770cb912dc12524b5810280ecbdc881909f6ba7947fb847c3123247ddaa1794958bd9becc
-
Filesize
13KB
MD58c78c95a9525a296b282c761a43910a1
SHA166a5321c804035fd710c025148d81f0a34056196
SHA256d85780c8a8870422b24ee3e570202530e72166b2477060365f1c2f8d63cdc03e
SHA51256e373bd67ad92b805ed44f3e9d93a9ce8985f6b2419c2250b73752aafac9c74e78c410360e11043636f2260252010b6c437728be8954e9c8dd07b82bc4cabc4
-
Filesize
13KB
MD51fdeacea553ddf3f783f6ceafca2e9ab
SHA104f92787ee767ca4d17b61000c4654a65cbf375d
SHA25684b3ca17616b1f5f9689aed0d392efd6e8f4ece696bf85d6c1c90769a44d8355
SHA512bc76ee9caf884578fd3cd5c16e0ca1cd182fe0af5f020b985ebe825d24802156985444d2b3339a7aa3d8f553cb319707f78df33a62b2e9581f7dc733ebe46c70
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\17peiyj1.default-release\cache2\entries\2DEB3B81EB96245D9BC1CF71DE19C61850835DAB
Filesize44KB
MD5599616b75e870cb7c0a7871e55b04bc7
SHA177d175c7aa3d0db4a48b4a5fcb1b1ba280697c3e
SHA256035616f6253fe37083c13a4f6e6a005e503e32518d34aad4560f64f4e52756ab
SHA512d49dab8aff88985822a1a5da8dee93cdc71b7441dce6dbe7e0f8609884722d07578e0b76ba52b5c6198c78a35684397c134f353a3ad4798fb921f32fe887428e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\17peiyj1.default-release\cache2\entries\F90E3D64DEA73408974687EE82F1B5CC408AFEE6
Filesize223KB
MD54fa90c4f99dd24da3fbc129ec26894f4
SHA12a29d677698e7b6d370148ba95e54cb647feae0f
SHA256cd4acfae657c755adf57f50f72d71c6cedfd1067e2113736833fb1c28e362201
SHA51211be76567d0aa33f7c7b2cfc99ba6520eac83aaf9bbf7b3c8eae296d283661751300b518041fcee5a2b42ac0e57cb96e9cc42b08e591ab60aa095c7a6e53a9fb
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\17peiyj1.default-release\jumpListCache\AQlmQZok3BBttV38ETijfyxqXMhBJyRi7A4rk9ObAAY=.ico
Filesize15KB
MD5a3c1306e53848dce3a3c2fec6e1cdff2
SHA187f8463535c624202f9b6efe26e993b0b1f3157c
SHA256d2d32f8573ccc7ad555d258c8362cfb0b699eb4b004f93dbeb171f3510df055f
SHA512871e877c73990e372a7a41d9851e9dcf301efdc543696aa4dbc35b8a121e24b7fcdf76d426b5f90fa3a14253440697de01ffa0d82d417e5490560ce7d9740aa1
-
Filesize
14KB
MD5325b008aec81e5aaa57096f05d4212b5
SHA127a2d89747a20305b6518438eff5b9f57f7df5c3
SHA256c9cd5c9609e70005926ae5171726a4142ffbcccc771d307efcd195dafc1e6b4b
SHA51218362b3aee529a27e85cc087627ecf6e2d21196d725f499c4a185cb3a380999f43ff1833a8ebec3f5ba1d3a113ef83185770e663854121f2d8b885790115afdf
-
Filesize
7KB
MD5a4173b381625f9f12aadb4e1cdaefdb8
SHA1cf1680c2bc970d5675adbf5e89292a97e6724713
SHA2567755ff2707ca19344d489a5acec02d9e310425fa6e100d2f13025761676b875b
SHA512fcac79d42862da6bdd3ecad9d887a975cdff2301a8322f321be58f754a26b27077b452faa4751bbd09cd3371b4afce65255fbbb443e2c93dd2cba0ba652f4a82
-
Filesize
4KB
MD57579ade7ae1747a31960a228ce02e666
SHA18ec8571a296737e819dcf86353a43fcf8ec63351
SHA256564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5
SHA512a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b
-
Filesize
714B
MD578c723c2962a7a3ad23b6ab198429c50
SHA1e139159fe321b2d74aefd802ba4b16a9944fc128
SHA2568f02dbcbf9f083e29211aeeb996eaf56effe885a212e3753a86bb9d78e0c0573
SHA5122c6f051c62ded2fa0079569152e0d5596cd23f8824c3b6042e36825a50ec7be8e6bc91e29b87511e1f1e4164d1910bfaba8947b09fda996fbf24797577047c0b
-
Filesize
550B
MD508bb51a20dba35b7eb5f78a6a6db1b47
SHA1755ee0672641f2dbbca55ab547136ca8b518ddab
SHA256294715cfab9e7df1050ae8b075d24c190730965593c2e8c5c3db51484de817a3
SHA512d25a406662f16ccd1acf22255dc8c2dc9584a964ee984bfcb5657e13643dd3edfe204e9cca2d9c3e31607b859a06f4728730ffd9a2f9c21c25b6bb4cc2d3f4c1
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2EJKNVK2UCGBZ0T23SR5.temp
Filesize11KB
MD50aa6c2c9f5adde3f0be14e5dd3f69b87
SHA14cdfd0fef283810a3bd3e43b13c09d8e75c42201
SHA256fe4d7dc28f9f315e9989cb551069709a21b2b3604de01026a54fea3a0c52306d
SHA5126d0bdfe7ed45680c7f146f048d54de4229aecd0fa153d236fb1a75ae02d7b47d00b171ae05132dcb9ee4955436da63ea23481a565a194223f05416cbb9d885ea
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize11KB
MD524827dc074919b8fedf079d6d2e661b8
SHA1fe6a86c631512f195342aef681383c5904d86b07
SHA256d82394575ca7ae3b1f08cf33763c00f9d89894f0c51844e2ba4669bde6b0f8fe
SHA512ce49477d489b19dc86a02e2612143ffa22222e5508759817a4d65e2d9b417cbc7ec34d293e2b967da954a1751058fd2cb68058452f56d5c590dd427efa170011
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize18KB
MD52228e9dca11746967e06b3a7a7cd672f
SHA1ee6259cfe9ef155f52d4ead942950560471ed247
SHA2562d0d90973cd24864e44ece25f70fe54731a34c7571252197c241c57672070d6b
SHA51246f098d43fc185ed5eed54ad19c3a9c3e6228fdf7358fd450c3f3e5243c8136f5d333591f7ab2759972dc339cfeb2dc4d556c34693c177d00630a61515a5378f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD584aa93b9f5c1be5a0b3071f088b69797
SHA1195c1cb337e4e356e0adef4b92d53ca62c6c14c8
SHA256d5443f68b85a805b9598df0dacaa2f16a23824ae58857c4e14f30aeceaa41356
SHA512cd12305a1c4911b177eddb9bd0d970a6df9d6c3a4e5178c49e00b0205f768a4fc97614ae643577d6ac55b6faead4d39d4862cce7eb2c838e88deb032acaf67c8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\AlternateServices.bin
Filesize8KB
MD5149a77682e6515fac76e912ca8c951ee
SHA16874fdb9bd4b1e61a404ea86b553230277f4575c
SHA256dbd2dc3849767abe88b2c1879a8dd9494e84d7fa40e9336fa1e82df6aca94d52
SHA512bcef345ea48476df84eaa8afa28a6ebafdf72cab5650105a655d9483e30f185c51024ff77be74499a7e8cc349a6c124d661126fd24bac82099d96a7981e0272f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\bookmarkbackups\bookmarks-2025-02-27_11_kCeJ7SRpbOXUxrFQjM023Q==.jsonlz4
Filesize1011B
MD5307f3bbf97135ceeb69cca41ba083225
SHA14a9f2aa002600e1e58dee8ceddfd17db449e475f
SHA256dc182267922ae6cdebe143ac3c2a7fe4b1409f471316835c36bea2d73af490a7
SHA5125acef7a55f917aa9fcd3e1154881fd98c209ed22bb7b8bae303dfba1da4af127820d1a8141ac6ea1bc09adc663db93f32fc3cbe4bf3da441a44e3f517d5f5235
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5abc3fb0941c849e869f0eb6068e78d03
SHA1768c4b97c550c769a6c520f9463d7d9c62b9b776
SHA256b10094b384c3185f75c71a9cdf3cd892c77b95eaf5f77708e79bb2febd6170df
SHA5124e039bdaff4351c5faee14600445cd5f7ccfa73e7b4441233361c082627055e33b93314458be46a496ddcc14272435776b38b0f9e30127f730628742358c49d1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\datareporting\glean\db\data.safe.tmp
Filesize32KB
MD56f2348267dd48d6973707b0a0f6b9bc3
SHA1478221cce0c189aa5e9dbff6515a8d83d9a425e6
SHA256f33060d355ed991241dda1689b86181388b0b71ffe6700d00abb8ce2ce26b5c7
SHA5128bcf400a4b8a008b80f3f4a3c542807ef663aec27b7a7845c9b6f17b38da5a1cf040dc74992c688bba44b36a03025b463e0fc40c9916de2662b1eaf1931b1ab9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\datareporting\glean\db\data.safe.tmp
Filesize54KB
MD5f1393eafa5ccf3d6b342eb6bb15dbf20
SHA1204f1fd50a3a8464be17c102466af59ecaec6536
SHA25698aec04394b8ee0a6c968379cf796b819d421585badd18ef99ea2988dbba5997
SHA512f26290166b360a840bea28a305a348ee0ebaadce11b97f3250065f758a05e410af3629efb87ad79533b4e5afbeed60d78ab03521af0c6f0805b814b36028e8df
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD58fd2fdbcbada6d3d0a58cf9533392548
SHA1b8f8d76b7261790103c639916331f3f12f4aa48b
SHA25654861ef1156f50032cbe556702a94442056d7cd90a9833e67c4a074572d58461
SHA512519e407dd1b64200ee90451d4b5d0909d31202a47a97b1b52b543a99e3c939941e5273e220d9d0d2881b0448dd78be88ca182ade4a8df4fdd7617a1ec7ae5e31
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\datareporting\glean\pending_pings\13335cba-af74-4cd2-b098-110726dd0fde
Filesize847B
MD5ac1e79670b5cc198f3b9fd59c82f02ba
SHA1ba243dc5d6e32249436bb92e1c240d6643ff0411
SHA256672f008100fe75b09e3c3e8bc7a7a27c9184bcb05dbd694f052477a81c9fa5a5
SHA512d7abb5f40917dfe05237b3e433af5ed0ce03ca28c1241a083147151934592f6b5b0417ef312307e21b7cf35c5a58066bf6dabdf57e04edbe9e3d18f81b54ff06
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\datareporting\glean\pending_pings\48d3e32d-69f5-4127-9782-5a122fb43cca
Filesize982B
MD558189f41bac952a77d99029663d634fa
SHA1c4deccfb0546e3bdea528ffe543632a5603fd2ff
SHA25652109c458a1e56707d7427fc90b55c2ae09d8758b3bef33a582941d64d19bd84
SHA51261f8088a65d580a42b5b29651269f1e7f6bfa92fc7931081f137f70e1b538aa188c1401eb128f1d510387a1d6b33a7d5b864a811b856572e76ace8f2d934e943
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\datareporting\glean\pending_pings\64f98b92-b0eb-48d4-8bec-e0055fb1a7e8
Filesize28KB
MD571116fb9ddbba5f232826564a4d78a85
SHA126c85ced3227200d99b19ba567e176aec1ff9b60
SHA256052f01603de1afb66af223df4e844302e8ef90cd9cad6d6af8b2974c256decbb
SHA5125773d1f38f1810e4978b018ffb3bcbe557983ce364e5b69a579821754dce7f76cf032e3e18494d5bfad29985d0351876f75a8f70aa9e0df61568e0d9bf14dabe
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\datareporting\glean\pending_pings\b14d31a6-19b8-4255-af3b-d078bca870fb
Filesize671B
MD594134f7e3fa3a954428ac10ba21de02e
SHA1a7d2618656c2ec9a55d8d3a25e71c5aaa51608f9
SHA2560e7969d3baf1073cd1b9678332722f0bb4299f8f9373b06524c0d32417352209
SHA51240bee425738073d1a266472ac9e169747866925acd3c371bf11f6a7e6c4a8433cbdc5ffdf9f7cb5c0a8a4b12a9e49b88e186de7ad4ad85a2b8f9c373b1f2365c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\datareporting\glean\pending_pings\e3f2c2e4-e335-4852-bc53-9278234dd4c7
Filesize2KB
MD5ed2458e50a2bc7608edc855b7509d981
SHA1ecc080803e0f32b4cdea90edeb5990d7076a4e83
SHA2563181ec99eb8eb945d15251bfffb5effa87969f5a6297264dfb959ec864067b27
SHA51248ffdd2f2a0e3770fe84ef8bdbfb95f7c083e0f7ff2da1cef832b155fd49a65709f3002edd6cba329422fd9b34b052940050797a265660f93af1cd2d7c4e429a
-
Filesize
605B
MD599ad1be014aecf0a393f02e4c9331504
SHA1ce437f54af2c9d3a1ffeeb79304ccfc4d6aa0a40
SHA2563cf849e9eefddd40e7da6c17efb51a784b397344d9fdd4bb284f48317553afd7
SHA512cb41e6ea272209e3cf0671b3240dccc7752095b5804066ea4ee46e0cc4e6f67fe41747dec927bdf67e203744f2a114ece89760be1d1215f0029daf5a0d3183f1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
12KB
MD5fe3d7d00f9813aff3a52d78a1e7d2e18
SHA1905412df6a577eb74c52917eac6a44c526f0f11e
SHA256c1d2697645e6e6aadb23334ab68eb8133929e1c7ec4a1641b29af9b107770062
SHA512e7533d250d95ed539387076ef925e8e99df4da022de85d9ca3550f03082b107d36d5fb1eed2e3cdac791a00bb25b3054704fb8d208307e6414ed8034c0d9fb6b
-
Filesize
10KB
MD55af5674fdf58d52f8b767576efb4eb3c
SHA13ebb6bac4a45c1e962e9a89dbfc4043c36a20e5a
SHA256c13a645cb626e2cf5674e59e121590f5078962892ca128853d7bd259a084e871
SHA51235a4e76f18b5ea8108c7e886e1151933a94ed75384a1e94b96c42c7c865fccf545cf01943f9f2e149650b6efb9c0c54291efaeac437d5b991eedbee41b8ec0da
-
Filesize
10KB
MD5fc0b89b39f52fbf6d883b60248d5e764
SHA10e1ce41c6dd20504aa0862c8546a7124cbbc1fa3
SHA25691a5296042f42bc58366b13340a4b58446ad1f9e4b78ae0707eb59e5e1453452
SHA5128f4b74f63ae3f9a9d7cc6c1dc837a82a9ff687dad9b7c7c8a7ea57168191f850b89cfe2b3008630477e8040a9e1be659542dcf1bd47e7e6599ade0163d031df9
-
Filesize
10KB
MD5c7df542766e4b94e131941eef84576c3
SHA11f5684a5df8f71af6109b9de392dc9cdc53b29ca
SHA256dd9587216b818199c69bc3d662504b28a932f650f8e490a0826a679bdd723d00
SHA5122f30542168b7207ff39d632e198bbe616462ebe2174624206bd698914d190cda02f986eb31d38251460ee4f74b15e89c96e668f591a3ba97dee72a39cd8c808f
-
Filesize
9KB
MD51474e89a1c2690b9fb7771cf4e9b4424
SHA112b63c36bf1cdef433a44207f70203033a04dd24
SHA256e409943133cf21268223aef4b65b5e00a403efa9aa55994d275e0cf6649b1874
SHA512dbaca46b2843ff99312adbaa286e1dcd64eb8d64bc695ca7a1b40379624aa1541d133fd63aa81f06ae264699a9576c720b9c19360643a8a223497a2453d1ff51
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD5ca2648eb7e014ad5bb0de30c81cf3c1e
SHA1357311679639e0c4862715e824682f2768a10af5
SHA25698f3a2d9d7830c3a3b57489734be09c864219861d29b81271afcdbaa0f6803bc
SHA512b7469272549228055668690734c006f305f212f2ef5bd6d1a3ee2fee1df6c1c276da6afe8a16d5fa85a0aca81b8aa739e8aeaf6743f02e937e68441112c03de9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\sessionstore-backups\recovery.baklz4
Filesize14KB
MD5a841dbd48c41e98a904a407a18df7997
SHA1c453fd4e17551078bc1b04d9044fa1a4721694c3
SHA25681ee52f43f9511ead6f7bc1719e57d94a155d618c57b9be13b83a388421ce20f
SHA51201d7f3fe70bcfa9da4975dff5ffdbbd123ffa571880ade1fb6932ce5308631dcc395acb1c078b1921a2ce17875ed928533ae87d484f012bdfae19c06e44a90bc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\sessionstore-backups\recovery.baklz4
Filesize15KB
MD5d9e4f1b73cd54e5cdb1b0a525ba64574
SHA1329c3a99c9f0cfdeb58abcade1f7ce9ab8857f4b
SHA256274ecc0442e1b9f25ea1d05525c70d1a7bd2c35aec185affd802ba43cf8cd36d
SHA51265a3ba9adbba7e7853c0717827de443e87fee9c69b6eb42ae21026478d888bb20cb0ced8977f222c52f167d7fd109dbc135bf5f579ea922ae8650be58cce95e7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\sessionstore-backups\recovery.baklz4
Filesize15KB
MD59a067a9a3f8e7718edca76fac4afcccc
SHA13d4cfe6f2abdb1c6170091a8b0e36686f07333cb
SHA2563d452f9bc1fa14af56b6f68b6230d4b0fd49c6ae26d5cfba4bb7055c926d61a3
SHA512c2ba4f3dfc5f1214b02278e956970f456a20d4ece15ac46f0a9ed621f18dc872ca86c048fb6e7df5698b87a88b1b54a35ae50e659a133846770d324214bab613
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\sessionstore-backups\recovery.baklz4
Filesize16KB
MD5e3a099da4377ea31034027ab8ad6435f
SHA18c23b4a5fc9d93171f87605f1045896231eda5d2
SHA25642378a3962152de501ca6bee3e1490a6cefa24ac9b41eb7f0bba38e2712739e0
SHA512e63b0bccc8fe00da19ca90800723276eaa70a0a748c46ba794e416a28d921776072c4cc09050ea39a16b510727c7936b4845811bb3246dae99cd8fbf867ff9eb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\sessionstore-backups\recovery.baklz4
Filesize16KB
MD50f367cd21e19d506a06ce65c8ffc1aef
SHA15f71caec739b2394133b653c5da66cec2a65b997
SHA25656b296bf5d064290c642ead05099a3bd3405a9651b63edb65f0f29d282c66d3e
SHA5127bc0a9f0035c862a79c462a754b77fda46b9884328b4ae2826b45b866cb7320684a61ef3682eb8ab37423eaa558c0f64cc039a2d2f606de029064b3544fc3b3d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\sessionstore-backups\recovery.baklz4
Filesize16KB
MD540166ad190f711d7cb81e51e5544f7ed
SHA1b0a788dbe7a395200285d2abe4e276acf439a8fc
SHA25625049b3157695c542e439ca87866f7aee010591ec6085ca4837dbabcd6dc7ac0
SHA5126651791e97bee87081861965cf76ffd3df20ce55e4ec4e60772661ba966a250db1937d85da341840a346c16a43d55d986729b67380551e505739f85e3ed20944
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\sessionstore-backups\recovery.baklz4
Filesize16KB
MD5408c65fa77be88ccc5a3bce500319120
SHA1d4896c723c126cd75ae13c2c7ddc09d17f65d865
SHA256bb1fc3b20661c3102d5025314822813ed64e9e65a580c9aadcc36573c18e9d4f
SHA512570018f5f8f44c19cd73876fa6a3601a7e890e4ef0127f5547a7d27ddf79e4ab14a30115e1a13134f8447f371fa36924c53a6e9f5d8a90912834fec1c0c03cf2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\sessionstore-backups\recovery.baklz4
Filesize16KB
MD52d7fedca65c543a1386132724b70b640
SHA18c7049dd2bf45cc4c16522c9e989804439f72976
SHA2561e165822ef8700c618cb27e585f23f0907650900e53584cf1e6f8369a3426245
SHA512e7fe50ea06832d359c6f90cc475ed795158ff11ec18f8895644465f722e7dd4c32ba5dfc90f2ae69802268359a23213c0fb2ebba94b2273c6fc59d86197f3027
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\sessionstore-backups\recovery.baklz4
Filesize16KB
MD5e9c88bd2666fdb41b011fe79d06f36d1
SHA147c8967134d0db7877b67cddf0eb9e164cc3c513
SHA256093ee5c4447ef23602106dcc3e16db8972c895e3a52fee488927e5a8c182fe61
SHA51296c2071dcc5dd9a8a00d562eb77856ac3b5a585892ed5c10e3bfde7a205ef2510162204e39b95afd64f0b6a55ab51adaaaa6010a6a329705582fc97b33c70d74
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\sessionstore-backups\recovery.baklz4
Filesize16KB
MD5d2f246c2ef7cb1a60edc67cebcf0b68f
SHA12e680fb48289afadc269c031aace858d55db78fa
SHA2569e3408d670a43d95e62326ce5d24c52921d4b9bc72ac5a75855df88644cd20bc
SHA512c6995d09b3ded73f1c2434a00424a6a2160f89df7e3a5cebe821dd5d85c1d2b551de557bc44b3a1108aab4ec109a80b289e23d2e593bc744978dca7b9e731dd8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\sessionstore-backups\recovery.baklz4
Filesize16KB
MD57973a430ed750669c0d00f843521f806
SHA13a2b9202806921e90aa6c3ee7fd1e226e7083df7
SHA2568225b997a1f0c2f8364284e57e26bb8266b6fc35b7b3b6b71fb8945ae339d787
SHA512f9de8a06df04fc07b16d658e646d0242162541a0820f5a38fa863362a8864c65cfb4b62be4e909e5e5943c7eeaa88865ec284cf3b569895ace4fd0212d15ecde
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\sessionstore-backups\recovery.baklz4
Filesize14KB
MD555865096d34be675cfb3cd19af3ae013
SHA15ae9d1bcd4b019d7a52c2822bd53fc85b70201fb
SHA2568ae153d82838cd97ae8dd7716d4eb454a31335a2dd45aac64ec8acf35684fb7a
SHA5126202a4ed8df13105f9bb257e66493a07361221b32056539d9a20bc8124d93528f3019a933ec821affa7a795aa0d272864a60deed352f8d8f3b4e628a0071df65
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\sessionstore-backups\recovery.baklz4
Filesize15KB
MD50d63a0e83f41e7840547003aee62ca0f
SHA16f73e369362d4aed488ef2f387dae1d66dfd6efa
SHA2566fcffe388455783f5e02de478c0a81e6bd4424c82df960cffb0586256a06fb8e
SHA5126d0b95ab98ca705ee7ab49c8f3e975d6ad459ae60f60c75c4725742bc163cff3aa0fad749552b5531c46084cfca13dceb600fd34b42609924b149b1977f2af95
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\sessionstore-backups\recovery.baklz4
Filesize16KB
MD5f04779ecc1dcb86e529fc34db782d43a
SHA1ad325702f7bd133ee26504f925157837fd878c86
SHA2567c1994d409df5a0018b4914f224f9af4bdcc45b46de7b08667706cd08d9da010
SHA512148c669ea8d034e179b8dd9c2f110074d21cebea3fea7cb94513e66998d41acbe03aea3f855cebfbd4e552767f2c8d6b4a2f1c1da0ceb5cbccedb901440de649
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\sessionstore-backups\recovery.baklz4
Filesize16KB
MD5484eba1b19e39f9488e87b0a1939c42e
SHA1bbf9610d1d170f372edfde15b0d7d02bf22a0427
SHA256f422840fe8895d956618d95de305b5ab0daf497327e1b1457dbdb12382d8705d
SHA512183e2b0cdf3e90bae3d0409db0d12e6f098836b3e9289292e9b100b654861ff4be8648a107fcf19a3d7561fc80af1536de541c09bfbf1dc39d19c1b7b7aba45c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\sessionstore-backups\recovery.baklz4
Filesize16KB
MD56386231b4d1740d44564fe0ef483d67f
SHA1900598f8bd79016bc0053be6cc0ea83cb539b34c
SHA25657833300fce8910da57127aad14381351967d59ee98be4899c5ccabe52f90449
SHA512c8e8d4d914e39da87d2691e2742c2f080b47da3bb4415280f6b44d960e5e8e9c1a237282c34f9a87d806ac4a305d93a64e8756b5cdab762ed3dbd1633ef3e618
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\storage\default\https+++www.virustotal.com\cache\morgue\240\{868b35ff-1290-4d50-8186-7ed70fb2ddf0}.final
Filesize49KB
MD5b6af487bbd1d75ab8d5268883304ae36
SHA1b510cf401721c606d01c6f571c01fabd7032f13f
SHA256e9ad722e9274a9a57d162ceea06e91f0f8fbfab3722512bcc1548e1160b1ccbd
SHA51245bc936cdc81ac83c9895223b76981ad592d5fd4f7262df0d696183595d867762460b4fa07ad19d39d5f7cf33a685eb8ea9b0e347afe5d3ce6035cf4947b892e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\17peiyj1.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize640KB
MD5372e0682d18ca6e9f9cc380a916b80b4
SHA147e4037608ad40477d04a412dc220f669732aabd
SHA256ba46bef97d340d5054d7a794725ed25167f73ce030d1a4cc6780a980c18d2570
SHA5124427cde2b654bc4361af573fa9ec5be6fdc7927a769469043c6c02ae2abfb14e76384df258b3fb428b2dac77a0bcf223dfafa7837b68f2d30e19ed79d91bc5a7
-
Filesize
21.7MB
MD5ecc277b8a22ab789f5395786d3aa2cf6
SHA10635856275cd1d12e4a6de9e950d7a75b73e8439
SHA2562d56375cfa14c0770923c192bfca351b62df71411f62f89ddea4f1f697d95c79
SHA5128d1b384516cccc275f9fa5b473e2d28a4d34aa40fe4df6c71a151acef56e0e7655af6d779845c6bcc301a0f0d86a042ad469f902e82238730214284b428b6c38
-
Filesize
542KB
MD5b51476351c030b45c982011e12be17d7
SHA19db5baba5f06bc3e6d5b78de1505eee915690148
SHA2566ddf688bdf16a1d465aef954ff90b372dacd8162bac2c7797ff7b6b4f20afcbc
SHA5126ee3c1cef54bf515ac07e6e0d2932e3eabe86dac80f546befff8d8a1f4de22b6dd95e91580306361dbc7af11bcfed6d421f739bc9b37e38665ef342007b0efe7